General

  • Target

    705a555b05e8dd69fb6a2a6f5ebe004a_JaffaCakes118

  • Size

    380KB

  • Sample

    240525-a9gteaha98

  • MD5

    705a555b05e8dd69fb6a2a6f5ebe004a

  • SHA1

    0f82b26d73270906ca677cda36b99b05af88699f

  • SHA256

    e057fa42785677584a54d3f91dfd7ce107e22f4d307782252857c21fb8945fe3

  • SHA512

    772e86706dd9601db36702030a5d4e86110fc3ea00c1e23138528ef2d9011a5565337bafac04d6d1858daa453856aed0e2ac9a6e347cd3b4d9bd9199a0875e31

  • SSDEEP

    6144:2PI9X2Mqbuj9sZQlzAGVv7wcpj13NpFEjGfDwYeXrMOPBLZ1w:oI9X2MqbujcGzAs0cpjBNwXrTy

Malware Config

Targets

    • Target

      705a555b05e8dd69fb6a2a6f5ebe004a_JaffaCakes118

    • Size

      380KB

    • MD5

      705a555b05e8dd69fb6a2a6f5ebe004a

    • SHA1

      0f82b26d73270906ca677cda36b99b05af88699f

    • SHA256

      e057fa42785677584a54d3f91dfd7ce107e22f4d307782252857c21fb8945fe3

    • SHA512

      772e86706dd9601db36702030a5d4e86110fc3ea00c1e23138528ef2d9011a5565337bafac04d6d1858daa453856aed0e2ac9a6e347cd3b4d9bd9199a0875e31

    • SSDEEP

      6144:2PI9X2Mqbuj9sZQlzAGVv7wcpj13NpFEjGfDwYeXrMOPBLZ1w:oI9X2MqbujcGzAs0cpjBNwXrTy

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks